CN103795737A - Privacy matching method based on exchange encryption in social network - Google Patents

Privacy matching method based on exchange encryption in social network Download PDF

Info

Publication number
CN103795737A
CN103795737A CN201410088276.XA CN201410088276A CN103795737A CN 103795737 A CN103795737 A CN 103795737A CN 201410088276 A CN201410088276 A CN 201410088276A CN 103795737 A CN103795737 A CN 103795737A
Authority
CN
China
Prior art keywords
user
kmt
attribute
encrypted
encryption key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410088276.XA
Other languages
Chinese (zh)
Other versions
CN103795737B (en
Inventor
朱晓妍
陈增宝
师双双
刘洁
池浩田
雷小三
姜顺荣
苏阳
高曼飞
曹磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201410088276.XA priority Critical patent/CN103795737B/en
Publication of CN103795737A publication Critical patent/CN103795737A/en
Application granted granted Critical
Publication of CN103795737B publication Critical patent/CN103795737B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Computer And Data Communications (AREA)

Abstract

The invention discloses a privacy matching method based on exchange encryption in a social network. The problem that both parties and multiple parties in an existing mobile social network cannot effectively carry out safe privacy matching is mainly solved. The implementation process comprises the steps that (1) a communication system framework of a user and a dynamic IDA is built to distribute a dynamic ID to the user at regular intervals; (2) an initiator user verifies the dynamic identity of a responder user; (3) the exchange encryption and comparison are carried out on the personal attribute of the initiator user and the personal attribute of the responder user; (4) the initiator user calculates the matching similarity of the initiator user and the responder user, and whether matching is allowed to be carried out or not is determined through comparison between the matching similarity and a threshold value. According to the method, the number of the common attributes of the users and the priority of the corresponding attributes are considered at the same time, the privacy of the users is protected, meanwhile, the matching efficiency of the users is improved, the users can find a friend matched with the users best accurately, efficiently and safely, and the method can be used in the mobile social network.

Description

Privacy matching process based on exchange encrypt in social networks
Technical field:
The invention belongs to network security technology field, relate to privacy coupling and the protection of mobile subscriber's personal data, can be used for the mobile social networking based on the degree of approach.
Background technology:
Along with the continuous lifting of Internet technology, social networks especially mobile social networking has obtained development widely.Meanwhile, mobile terminal device is popularized, such as smart mobile phone, panel computer etc., closely bound up with our life.The up-to-date report of issuing in 2012 according to Nelson, the nearly half social networks user in the whole world visits social networks by mobile devices such as mobile phones at present.In recent years, the application based on mobile social networking causes that people more and more pay close attention to, and in the middle of the application of these mobile social networkings, the good friend's coupling based on individual subscriber attribute is popular.User can communicate by bluetooth or wireless network WiFi, carries out attributes match, seeks best good friend.Utilize the social networks based on the degree of approach, near the user of mating most with own attribute user can find, the good friend of discovery " having a common goal ".Compare with traditional communications applications, utilize the mobile social networking based on the degree of approach to carry out good friend's coupling, its maximum advantage is exactly that user can directly carry out the coupling between user by bluetooth or wireless network WiFi.
At present, many researchers have carried out many-sided research to the mobile social networking based on the degree of approach, for different directions, propose safe privacy matching scheme.Current common privacy matching scheme has: mating and the coupling based on predicable number and the matching scheme based on attribute weights between the coupling between two two users and user and user's group.For different problems, researcher has proposed many feasible matching schemes.
There are the following problems for above-mentioned existing method:
1) between two two users, can not mate accurately, and matching operation is too loaded down with trivial details;
2) between multi-user, can not independently mate;
3) calculate consuming time and the traffic is large.
Summary of the invention
The object of the invention is to the deficiency for above-mentioned privacy matching process; privacy matching process based on exchange encrypt in a kind of social networks is proposed; with in the situation that not relying on trusted third party; seek better to protect privacy of user and realize between user coupling more accurately; utilize simple switched cryptographic algorithm simultaneously; reduce to calculate consuming time, reduce the traffic between user.
Realizing technical thought of the present invention is: utilize simple switched cryptographic algorithm, and consider predicable number and two aspects of individual preference simultaneously, by calculating the attributes match value between two users or between multi-user, realize user's optimum Match.Its technical scheme is as follows:
Technical scheme one:
A method of carrying out privacy coupling between two users based on exchange encrypt in social networks, comprises the steps:
1) set up the communication system framework of user and the IDA of authentication mechanism: any one user can close on user by bluetooth or wireless network WiFi and communicates with it, communicate by 3G or 4G Cellular Networks and the identity card card IDA of mechanism; The IDA of this authentication mechanism, for being termly the dynamic identify label ID of user assignment;
2), in the communication system framework of user and the IDA of authentication mechanism composition, utilize exchange encrypt algorithm to carry out two privacy couplings between user:
2a) IDA of authentication mechanism is the dynamic identify label ID of user assignment, and user property is set by oneself in advance, and establishing user A is promoter, and the dynamic identify label that the IDA of authentication mechanism is its distribution is ID a, establish that to close on user B be one of them respondent, its dynamic identify label is ID b;
2b) user A is encrypted operation to the personal attribute of oneself, obtains the attribute information P of oneself a, and to this attribute information P abroadcast;
2c) user B is encrypted operation to the personal attribute of oneself, obtains the attribute information P of oneself b, and by the personal attribute information P of oneself bsend to A, simultaneously the information P to user A broadcast abe encrypted, obtain the superencipher matching files P of user A a' b;
2d) the identity ID of user A to user B bverify, after being proved to be successful, to the personal attribute information P of user B bbe encrypted operation, obtain the superencipher matching files P of user B b' a;
2e) user A is by superencipher matching files P b' asend to user B, the superencipher matching files P that user B sends according to user A b' a, set up the superencipher community set (P of user A and user B aB, P bA), user B is by P in superencipher community set aBeach secondary encryption attribute value E kB(E kA(H (I ai))) and P bAeach secondary encryption attribute value E kA(E kB(H (I bj))) compare, if E kB(E kA(H (I ai)))=E kA(E kB(H (I bj))), set up priority set PL corresponding to this user, and this priority set is sent to user A;
Priority set PL 2f) sending according to user B, user A uses the decruption key KA of oneself to be decrypted PL, obtains priority to { (v ai, v bj) or (v bj, v ai), and calculate the difference of two squares d that each priority is right ijlthe weights omega corresponding with it ijland matching similarity D between user A and user B, wherein, di jl=(vAi-vB j) 2,
Figure BDA0000475730350000031
wherein, i, j ∈ [1, n], l ∈ [1, m], m is the number of user A and user B common interest;
1.2g) according to the matching similarity D between user A and user B, user A determines whether to be each good friend;
Technical scheme two
A method of carrying out privacy coupling between the multiple users based on exchange encrypt in social networks, comprises the steps:
(1) set up the communication system framework of user and the IDA of authentication mechanism: any one user can close on user by bluetooth or wireless network WiFi and communicates with it, communicate by 3G or 4G Cellular Networks and the identity card card IDA of mechanism; The IDA of this authentication mechanism, for being termly the dynamic identify label ID of user assignment;
(2) the match is successful with M-1 user to establish user A, exists a user to organize M *=(M 1, M 2..., M t..., M m), t ∈ [1, M], group member M tdynamic identify label be ID mt, user A is one of them user, establishes user A and initiates the request of making friends, and user C closes on response user for another, and its dynamic identify label is ID c;
(3) user C is encrypted operation to the personal attribute of oneself, obtains attribute information P c, by this attribute information P csend to A, and the broadcast message of user A is encrypted to operation, obtain the superencipher matching files P of user A a' c;
(4) the dynamic identify label ID of user A authentication of users C c, verify whether it participated in this group matches, if participated in this group matches, interrupt match, otherwise user A is to the attribute information P of group member's broadcasting user C c;
(5) group member M tto the attribute information P of user C cbe encrypted, and send the superencipher matching files P of user C to user C c' mtwith group member M tmatching files P mt;
(6) user C is to group member M tattribute information P mtbe encrypted, obtain group member M tsuperencipher matching files P' mtC, and set up group member M tsuperencipher community set (P with user C mtC, P cMt); User C is by P in superencipher community set mtCeach secondary encryption attribute value E kC(E kMt(H (I mti))) and P cMteach secondary encryption attribute value E kMt(E kC(H (I cj))) compare, if E kC(E kMt(H (I mti)))=E kMt(E kC(H (I cj))), set up priority set PL corresponding to this user mt, and this set is sent to user M t, wherein, i, j ∈ [1, n], t ∈ [1, M];
(7) group member M twith the decruption key KMt of oneself to priority set PL mtbe decrypted, obtain priority to { (v mti, v cj) or (v cj, v mti), and calculate the difference of two squares that each priority is right
Figure BDA0000475730350000044
with and corresponding weight
Figure BDA0000475730350000045
, draw matching similarity D (M t, C), wherein, d mtijl=(v mti-v cj) 2,
Figure BDA0000475730350000041
Figure BDA0000475730350000042
i, j ∈ [1, n], l ∈ [1, m t], t ∈ [1, M], m tfor member M tnumber with user C common interest;
(8) group member M tby matching similarity D (M t, C) and threshold value τ mtcompare, if D is (M t, C) and > τ mt, make matching value σ mt=0, otherwise, σ mt=1, and by matching value σ mtsend to user A, wherein, τ mtfor group member M tthe threshold value of setting;
(9) user A is according to group member M tthe matching value σ sending mtcalculate group matches value
Figure BDA0000475730350000043
if σ=1, user C meets group matches condition, and user A agrees to that user C adds this group, otherwise refusal user C adds this group.
The present invention has the following advantages:
1) the present invention, owing to considering the corresponding priority of predicable number and attribute simultaneously, can calculate the matching degree between user more accurately;
2) the present invention is owing to using exchange encrypt algorithm, and the algorithm based on homomorphic cryptography etc. was more convenient more in the past, had reduced amount of calculation;
3) the present invention, due in calculated data exchange encrypt, to having carried out out of order processing, can better protect user's privacy to priority;
4) the present invention, because the IDA of application identity certification authority is the dynamic identity of user assignment, can prevent that the frequent coupling of malicious user from attacking;
5) the present invention, owing to having considered the privacy coupling of two sides and multi-party users simultaneously, has expanded range of application.
Accompanying drawing explanation
Fig. 1 is the user identity distribution authentication framework figure of two side's privacy of user couplings in the present invention;
Fig. 2 is the realization flow figure of the present invention's two side's privacy of user couplings;
Fig. 3 is the user identity distribution authentication framework figure of multi-party users privacy coupling in the present invention;
Fig. 4 is the realization flow figure of multi-party users privacy coupling of the present invention;
Fig. 5 is the simulation result figure that amount of calculation in both sides of the present invention coupling and the traffic change with user property number;
Fig. 6 is the simulation result figure that amount of calculation during the present invention is mated in many ways and the traffic change with user property number and group member's number.
Specific embodiments
Core concept of the present invention is to utilize exchange encrypt to realize the privacy coupling between two sides or multi-party users, consider two aspects of the corresponding priority of user property number and attribute simultaneously, realize the fine granularity coupling between user, and be user's dynamic assignment identity by the IDA of authentication mechanism, realize the authentication between user, the good friend that seeking of making that user can be accurate, efficient, safe mated with it most.
Embodiment 1, two parties is carried out privacy coupling
The realization of the present embodiment comprises following two parts:
One, set up the communication system of user and the IDA of authentication mechanism.
With reference to Fig. 1, the communication system framework that this example is set up is as Fig. 1, and it comprises: user A and user B, and the IDA of authentication mechanism.Wherein between user A and user B, communicate by bluetooth or WiFi network, between two users and the IDA of authentication mechanism, communicate by 3G or 4G Cellular Networks;
User A and user B enjoy privacy by the mobile device such as smart mobile phone, panel computer and mate service, are respectively user A and user B distributes dynamic identity ID at the IDA of authentication mechanism aand ID bafter, user A mutually carries out authentication and privacy with user B and mates.
Two, user A and user B utilize exchange encrypt algorithm to carry out both sides' privacy coupling.
With reference to Fig. 2, being implemented as follows of this step:
Step 1, the IDA of authentication mechanism is the dynamic identify label ID of user assignment.
If user A is promoter, the dynamic identify label ID that the IDA of authentication mechanism is its distribution is ID a;
Be a respondent of user A if close on user B, the IDA of authentication mechanism is that its dynamic identify label ID distributing is ID b.
Step 2, user A encrypts the personal attribute of oneself, and broadcasts.
2a) user A with own encryption key kA the personal attribute to own A, as tourism, reading, singing etc. is encrypted, and obtains the attribute information P of oneself a:
P A={ID A,(E kA(H(I A1)),E kA(v A1)),…,(E kA(H(I Ai)),E kA(v Ai)),…,(E kA(H(I An)),E kA(v An))}i∈[1,n],
Wherein, kA is the encryption key of user A, I aifor i the attribute of user A, v aifor the fancy grade of user A to i attribute, n is the number of individual subscriber attribute, and E () is cryptographic calculation, and H () is Hash operation; H (I ai) for i the attribute of user A carried out to Hash operation, E kA(H (I ai)) represent to utilize the encryption key kA of user A to H (I ai) be encrypted E kA(v ai) the encryption key kA that represents the to utilize user A fancy grade v to i attribute of user A aibe encrypted;
2b) user A is by the attribute information P of oneself abroadcast.
Step 3, user B encrypts the personal attribute of oneself, and the personal attribute of encryption is sent to user A, the attribute information P to user A simultaneously abe encrypted.
3a) user B is encrypted operation with the encryption key kB of oneself to the personal attribute of oneself, obtains the attribute information P of oneself b:
P B={ID B,(E kB(H(I B1)),v B1),…,(E kB(H(I Bj)),v Bj),…,(E kB(H(I Bn)),v Bn)},j∈[1,n],
Wherein, kB is the encryption key of user B, I bjfor j the attribute of user B, v bjfor the fancy grade of user B to j attribute, H (I bj) represent j the attribute of user B to carry out Hash operation, E kB(H (I bj)) represent to utilize the encryption key kB of user B to H (I bj) be encrypted;
3b) user B is by the personal attribute information P of oneself bsend to user A, the attribute information P simultaneously with the encryption key kB of oneself, user A being broadcasted abe encrypted, obtain the superencipher matching files P of user A a' b:
P A' B={ID A,(E kB(E kA(H(I A1))),E kA(v A1)),…,(E kB(E kA(H(I Ai))),E kA(v Ai))…,(E kB(E kA(H(I An))),E kA(v An))},i∈[1,n],
Wherein, H (I ai) for i the attribute of user A carried out to Hash operation, E kA(H (I ai)) represent to utilize the encryption key kA of user A to H (I ai) be encrypted E kA(v ai) the encryption key kA that represents the to utilize user A fancy grade v to i attribute of user A aibe encrypted E kB(E kA(H (I ai))) represent to utilize the encryption key kB of user B to E kA(H (I ai)) be encrypted.
Step 4, the identity ID of user A authentication of users B b, to the attribute information P of user B bbe encrypted, and by the attribute information P having encrypted bsend to user B.
4a) the identity ID of user A to user B bverify, check the identity cache table of user B, see whether it participated in this coupling, if participated in, stopped matching process, otherwise, this matching process continued;
4b) the personal attribute information P of the encryption key kA of user A use oneself to user B bbe encrypted, obtain superencipher matching files P b' a:
P B' A={ID B,(E kA(E kB(H(I B1))),E kA(v B1)),…,(E kA(E kB(H(I Bj))),E kA(v Bj)),…,(E kA(E kB(H(I Bn))),E kA(v Bn))},j∈[1,n],
Wherein, H (I bj) represent j the attribute of user B to carry out Hash operation, E kB(H (I bj)) represent to utilize the encryption key kB of user B to H (I bj) be encrypted E kA(E kB(H (I bj))) represent to utilize the encryption key kA of user A to E kB(H (I bj)) be encrypted E kA(v bj) represent to utilize the encryption key kA of user A to j of the user B fancy grade v belonging to bjbe encrypted;
4c) user A is by superencipher matching files P b' asend to user B.
Step 5, user B sets up superencipher community set, and sets up priority set according to the content of superencipher community set, then this priority set is sent to user A.
Superencipher matching files P 5a) sending according to user A b' a, user B sets up superencipher community set (P aB, P bA):
P AB={(E kB(E kA(H(I A1))),E kA(v A1)),…,(E kB(E kA(H(I Ai))),E kA(v Ai))…,(E kB(E kA(H(I An))),E kA(v An))},
P BA={(E kA(E kB(H(I B1))),E kA(v B1)),…,(E kA(E kB(H(I Bj))),E kA(v Bj))…,(E kA(E kB(H(I Bn))),E kA(v Bn))},i,j∈[1,n],
Wherein, E kB(E kA(H (I ai))) represent to utilize the encryption key kB of user B to E kA(H (I ai)) be encrypted E kA(E kB(H (I bj))) represent to utilize the encryption key kA of user A to E kB(H (I bj)) be encrypted;
5b) user B is by P in superencipher community set aBeach E kB(E kA(H (I ai))) with superencipher community set in P bAeach E kA(E kB(H (I bj))) compare, if E kB(E kA(H (I ai)))=E kA(E kB(H (I bj))), set up corresponding priority set PL:
Figure BDA0000475730350000071
Wherein, E kA(v ai) the encryption key kA that represents the to utilize user A fancy grade v to i attribute of user A aibe encrypted E kA(v bj) represent to utilize the encryption key kA of user A to j of the user B fancy grade v belonging to bjbe encrypted;
5c) priority set PL is sent to user A by user B.
Step 6, user A deciphering priority set PL, and calculate the matching similarity between the difference of two squares and weight and user A and user B.
6a) user A uses its decruption key KA that priority set PL is decrypted and obtains deciphering set { (v ai, v bj) or (v bj, v ai);
6b) user A calculates the difference of two squares d that each priority is right ijlwith corresponding weights omega ijland matching similarity D between user A and user B, wherein, d ijl=(v ai-v bj) 2,
Figure BDA0000475730350000081
Figure BDA0000475730350000082
wherein, i, j ∈ [1, n], l ∈ [1, m], m is the number of the common interest of user A and user B.
Step 7, user A judges matching similarity D (A, B), selects good friend.
User A is by matching similarity D (A, B) and threshold value τ acompare: if D (A, B) > is τ a, user A stops the matching process with user B, and refusal becomes good friend with user B; If D (A, B)≤τ a, user A selects user B to become the good friend of oneself, and two users can carry out formal interchange communication, wherein, τ afor the threshold value of user A setting.Embodiment 2, multi-party users carries out privacy coupling
The realization of the present embodiment comprise set up multi-party users and the communication system of authentication mechanism and in many ways privacy mate two parts, implementation step is as follows:
Step 1, sets up the communication system of multi-party users and the IDA of authentication mechanism.
With reference to Fig. 3, the communication system framework that this example is set up comprises: user A, user C, other group member M twith the IDA of authentication mechanism.Wherein:
Between user, communicate by bluetooth or WiFi network etc.;
Between each user and the IDA of authentication mechanism, communicate by 3G or 4G Cellular Networks;
Between all users, enjoy the service of privacy coupling by mobile devices such as smart mobile phone, panel computers;
The IDA of authentication mechanism is that all users distribute dynamic identity, is user A and distributes dynamic identity ID a, for user C distributes dynamic identity ID c, be group member M tdistribute dynamic identity ID mt.
Step 2, utilizes exchange encrypt algorithm to carry out privacy coupling in many ways between all users.
With reference to Fig. 4, being implemented as follows of this step:
(2.1) IDA of authentication mechanism is the dynamic identify label ID of all user assignments.
If user A is promoter, the dynamic identify label ID that the IDA of authentication mechanism is its distribution is ID a;
If user A is with M-1 user, the match is successful, exists a user who comprises M user's composition to organize M *, M *=(M 1, M 2..., M t..., M m), t ∈ [1, M], the IDA of authentication mechanism organizes M for user *middle group member M tthe dynamic identify label ID distributing is ID mt, user A organizes M for user *in a user;
User A and M-1 user, before the match is successful, user A has broadcasted the attribute information P of oneself a:
P A={ID A,(E kA(H(I A1)),E kA(v A1)),…,(E kA(H(I Ai)),E kA(v Ai)),…,(E kA(H(I An)),E kA(v An))},i∈[1,n],
Wherein, kA is the encryption key of user A, I aifor i the attribute of user A, v aifor the fancy grade of user A to i attribute, n is the number of individual subscriber attribute, and E () is cryptographic calculation, and H () is Hash operation; H (I ai) for i the attribute of user A carried out to Hash operation, E kA(H (I ai)) represent to utilize the encryption key kA of user A to H (I ai) be encrypted E kA(v ai) the encryption key kA that represents the to utilize user A fancy grade v to i attribute of user A aibe encrypted;
Close on response user if user C is another of user A, its dynamic identify label ID is ID c.
(2.2) user C encrypts the personal attribute of oneself, and sends it to user A, to the attribute information P of user A broadcast abe encrypted.
(2.2a) user C is encrypted the personal attribute of user C with the encryption key kC of oneself, obtains the attribute information P of oneself c:
P C={ID C,(E kC(H(I C1)),v C1),…,(E kC(H(I Cj)),v Cj)…,(E kC(H(I Cn)),v Cn)},j∈[1,n],
Wherein, kC is the encryption key of user C, I cjfor j the attribute of user C, v cjfor the fancy grade of user C to j attribute, n is the number of individual subscriber attribute, H (I cj) represent j the attribute of user C to carry out Hash operation, E kC(H (I cj)) represent to utilize the encryption key kC of user C to H (I cj) be encrypted;
(2.2b) user C is by the attribute information P of oneself csend to user A;
(2.2c) the attribute information P of user C to user A broadcast abe encrypted, obtain superencipher matching files P a' c:
P A' C={ID A,(E kC(E kA(H(I A1))),E kA(v A1)),…,(E kC(E kA(H(I Ai))),E kA(v Ai))…,(E kC(E kA(H(I An))),E kA(v An))},i∈[1,n],
Wherein, H (I ai) for i the attribute of user A carried out to Hash operation, E kA(H (I ai)) represent to utilize the encryption key kA of user A to H (I ai) be encrypted E kA(v ai) the encryption key kA that represents the to utilize user A fancy grade v to i attribute of user A aibe encrypted E kB(E kA(H (I ai))) represent to utilize the encryption key kB of user B to E kA(H (I ai)) be encrypted E kC(E kA(H (I ai))) represent to utilize the encryption key kC of user C to E kA(H (I ai)) be encrypted;
(2.3) the dynamic identify label ID of user A authentication of users C c, verify whether it participated in this group matches, if user C has participated in this group matches, user A interrupts and the mating of user C; Otherwise user A is to group member M tthe attribute information P of broadcasting user C c;
(2.4) group member M tcryptographic attributes information P c, and send attribute information and the group member M after this encryption to user C tattribute information P mt.
(2.4a) group member M tattribute information P with oneself encryption key kMt to user C cbe encrypted, obtain superencipher matching files P c' mt:
P C' Mt={(ID C,ID Mt),(E kMt(E kC(H(I C1))),E kMt(v C1)),…,(E kMt(E kC(H(I Cj))),E kMt(v Cj)),…,(E kMt(E kC(H(I Cn))),E kMt(v Cn))},j∈[1,n],t∈[1,M],
Wherein, kMt is group member M tencryption key, I mtifor group member M ti attribute, v mtifor group member M tto the fancy grade of i attribute, H (I cj) for i the attribute of user C carried out to Hash operation, E kC(H (I cj)) represent to utilize the encryption key kC of user C to H (I ci) be encrypted E kMt(v cj) represent to utilize group member M tthe fancy grade v of j the attribute of encryption key kMt to user C cjbe encrypted E kMt(E kC(H (I cj))) represent to utilize group member M tencryption key kMt to E kC(H (I cj)) be encrypted;
(2.4b) group member M tsend the superencipher matching files P of user C to user C c' mtwith group member M tattribute information P mt:
P Mt={ID Mt,(E kMt(H(I Mt1)),E kMt(v Mt1)),…,(E kMt(H(I Mti)),E kMt(v Mti)),…,(E kMt(H(I Mtn)),E kMt(v Mtn))},j∈[1,n],t∈[1,M],
Wherein, H (I mti) represent group member M ti attribute carry out Hash operation, E kMt(H (I mti)) represent to utilize group member M tencryption key kMt to H (I mti) be encrypted E kMt(v mti) represent to utilize group member M tencryption key kMt to group member M tthe fancy grade v of i attribute mtibe encrypted;
(2.5) each member's superencipher matching files P' in user C calculating group mtC, build superencipher community set (P mtC, P cMt), set up priority set PL mt, and by priority set PL mtsend to member M t:
(2.5a) each member's superencipher matching files P' in user C calculating group mtC:
P' MtC={ID Mt,(E kC(E kMt(H(I Mt1))),E kMt(v Mt1)),…,(E kC(E kMt(H(I Mti))),E kMt(v Mti)),…,(E kC(E kMt(H(I Mtn))),E kMt(v Mtn))},i∈[1,n],t∈[1,M],
Wherein, H (I mti) represent group member M ti attribute carry out Hash operation, E kMt(H (I mti)) represent to utilize group member M tencryption key kMt to H (I mti) be encrypted E kMt(v mti) represent to utilize group member M tencryption key kMt to group member M tthe fancy grade v of i attribute mtibe encrypted E kC(E kMt(H (I mti))) represent to utilize the encryption key kC of user C to E kMt(H (I mti)) be encrypted;
(2.5b) user C is to group member M tset up superencipher community set (P mtC, P cMt):
P MtC={(E kC(E kMt(H(I Mt1))),E kMt(v Mt1)),…,(E kC(E kMt(H(I Mti))),E kMt(v Mti)),…,(E kC(E kMt(H(I Mtn))),E kMt(v Mtn))},
P CMt={(E kMt(E kC(H(I C1))),E kMt(v C1)),…,(E kMt(E kC(H(I Cj))),E kMt(v Cj)),…,(E kMt(E kC(H(I Cn))),E kMt(v Cn))},i∈[1,n],t∈[1,M],
Wherein, H (I cj) for j the attribute of user C carried out to Hash operation, E kC(H (I cj)) represent to utilize the encryption key kC of user C to H (I ci) be encrypted E kMt(v cj) represent to utilize group member M tthe fancy grade v of j the attribute of encryption key kMt to user C cjbe encrypted E kMt(E kC(H (I cj))) represent to utilize group member M tencryption key kMt to E kC(H (I cj)) be encrypted;
(2.5c) user C is by P in superencipher community set mtCeach secondary encryption attribute value E kC(E kMt(H (I mti))) with superencipher community set in P cMteach secondary encryption attribute value E kMt(E kC(H (I cj))) compare, if E kC(E kMt(H (I mti)))=E kMt(E kC(H (I cj))), set up corresponding priority set PL mt:
Figure BDA0000475730350000111
Wherein, E kMt(v cj) represent to utilize group member M tthe fancy grade v of j the attribute of encryption key kMt to user C cjbe encrypted E kMt(v mti) represent to utilize group member M tencryption key kMt to group member M tthe fancy grade v of i attribute mtibe encrypted;
(2.5d) user C is by priority set PL mtsend to group member M t;
(2.6) group member M tdeciphering priority set PL mt, and calculate the difference of two squares and respective weights and the group member M that each priority is right tand matching similarity between user C:
(2.6a) group member M twith the decruption key KMt of oneself to priority set PL mtdeciphering, obtains deciphering set { (v mti, v cj) or (v cj, v mti);
(2.6b) group member M tcalculate the difference of two squares d that each priority is right mtijlwith corresponding weights omega mtijl, draw matching similarity D (M t, C), wherein, d mtijl=(v mti-v cj) 2, ω Mtijl = 2 v Mti + v Cj , D ( M t , C ) = Σ l = 1 m t d Mtijl · ω Mtijl , I, j ∈ [1, n], l ∈ [1, m t], t ∈ [1, M], m tfor member M tnumber with user C common interest;
(2.7) group member M tjudge matching similarity D (M t, C), send matching value to user A:
Group member M tby matching similarity D (M t, C) and threshold value τ mtcompare, if D is (M t, C) and > τ mt, make matching value σ mt=0; If D is (M t, C) and≤τ mt, make matching value σ mt=1, wherein τ mtfor group member M tthe threshold value of setting;
Group member M tby matching value σ mtsend to user A, wherein, σ mtfor group member M tmatching value;
(2.8) σ sending according to each group member mt, user A calculates group matches value if σ=1, user C meets this group matches condition, and user A agrees to that user C adds this group; If σ=0, user A refusal user C adds this group.
Advantage of the present invention can further illustrate by following emulation experiment:
1, experiment condition setting
At 1.82GHz processor, 4GB RAM, on the computer of windows7 system, the required running time of exchange encrypt algorithm using in test the present invention.
2, experiment content and result
Experiment 1, the in the situation that of user property number change, carry out privacy by the method for both sides' coupling of the present invention with the matching process of existing similar other two schemes and mate emulation comparison, its amount of calculation and traffic result are respectively as shown in (b) in (a) and 5 in Fig. 5.
From Fig. 5, (a) can find out, in the situation that the traffic is suitable, with the variation of user property quantity, adopt the calculating of the inventive method consuming time well below similar other two schemes, greatly reduce computation complexity, this can realize privacy coupling fast for resource-constrained mobile device;
From Fig. 5, (b) can find out, with the variation of user property quantity, in the situation that adopting the inventive method, the traffic is lower compared with other scheme 1, though a little more than other scheme 2, but amount of calculation of the present invention is starkly lower than other scheme 2, and there is better fail safe, can realize efficient privacy coupling.
Experiment 2, the in the situation that of user property quantity and group member's number change, the amount of calculation to matching process in many ways of the present invention and the traffic are carried out emulation, and its result is respectively as shown in (b) in (a) and 6 in Fig. 6.
From Fig. 6, (a) can find out, in privacy is mated in many ways, the calculating number of attributes by user consuming time and the acting in conjunction of group member's quantity of matching process determine, and the impact of user's number of attributes is larger compared with the impact of group member's quantity;
From Fig. 6, (b) can find out, user's number of attributes and group member's quantity determine that privacy is mated the final traffic in many ways jointly, and user property quantity is larger on the impact of the traffic than group member quantity.

Claims (9)

1. a method of carrying out privacy coupling in social networks between two users based on exchange encrypt, comprises the steps:
1) set up the communication system framework of user and the IDA of authentication mechanism: any one user can close on user by bluetooth or wireless network WiFi and communicates with it, communicate by 3G or 4G Cellular Networks and the identity card card IDA of mechanism; The IDA of this authentication mechanism, for being termly the dynamic identify label ID of user assignment;
2), in the communication system framework of user and the IDA of authentication mechanism composition, utilize exchange encrypt algorithm to carry out two privacy couplings between user:
2a) IDA of authentication mechanism is the dynamic identify label ID of user assignment, and user property is set by oneself in advance, and establishing user A is promoter, and the dynamic identify label that the IDA of authentication mechanism is its distribution is ID a, establish that to close on user B be one of them respondent, its dynamic identify label is ID b;
2b) user A is encrypted operation to the personal attribute of oneself, obtains the attribute information P of oneself a, and to this attribute information P abroadcast;
2c) user B is encrypted operation to the personal attribute of oneself, obtains the attribute information P of oneself b, and by the personal attribute information P of oneself bsend to A, simultaneously the information P to user A broadcast abe encrypted, obtain the superencipher matching files P of user A a' b;
2d) the identity ID of user A to user B bverify, after being proved to be successful, to the personal attribute information P of user B bbe encrypted operation, obtain the superencipher matching files P of user B b' a;
2e) user A is by superencipher matching files P b' asend to user B, the superencipher matching files P that user B sends according to user A b' a, set up the superencipher community set (P of user A and user B aB, P bA), user B is by P in superencipher community set aBeach secondary encryption attribute value E kB(E kA(H (I ai))) and P bAeach secondary encryption attribute value E kA(E kB(H (I bj))) compare, if E kB(E kA(H (I ai)))=E kA(E kB(H (I bj))), set up priority set PL corresponding to this user, and this priority set is sent to user A;
(2f) the priority set PL sending according to user B, user A uses the decruption key KA of oneself to be decrypted PL, obtains priority to { (v ai, v bj) or (v bj, v ai), and calculate the difference of two squares d that each priority is right ijlthe weights omega corresponding with it ijland matching similarity D between user A and user B, wherein, d ijl=(v ai-v bj) 2,
Figure FDA0000475730340000021
Figure FDA0000475730340000022
wherein, i, j ∈ [1, n], l ∈ [1, m], m is the number of user A and user B common interest;
(2g), according to the matching similarity D between user A and user B, user A determines whether to be each good friend.
2. method according to claim 1, wherein said step 2b) in the attribute information P of user A a, representation is as follows:
P A={ID A,(E kA(H(I A1)),E kA(v A1)),…,(E kA(H(I Ai)),E kA(v Ai)),…,(E kA(H(I An)),E kA(v An))},i∈[1,n]
In above formula, kA is the encryption key of user A, I aifor i the attribute of user A, v aifor the fancy grade of user A to i attribute, the number that n is user property, E () is cryptographic calculation, and H () is Hash operation; H (I ai) for i the attribute of user A carried out to Hash operation, E kA(H (I ai)) represent to utilize the encryption key kA of user A to H (I ai) be encrypted E kA(v ai) the encryption key kA that represents the to utilize user A fancy grade v to i attribute of user A aibe encrypted.
3. method according to claim 1, wherein said step 2c) in the personal attribute information P of user B b, the superencipher matching files P of user B to user A a' b, be expressed as follows respectively:
P A' B={ID A,(E kB(E kA(H(I A1))),E kA(v A1)),…,(E kB(E kA(H(I Ai))),E kA(v Ai))…,(E kB(E kA(H(I An))),E kA(v An))}
P B={ID B,(E kB(H(I B1)),v B1),…,(E kB(H(I Bj)),v Bj),…,(E kB(H(I Bn)),v Bn)},i,j∈[1,n],
In formula, kB is the encryption key of user B, I bjfor j the attribute of user B, v bjfor the fancy grade of user B to j attribute, the number that n is user property, H (I bj) represent j the attribute of user B to carry out Hash operation, E kB(H (I bj)) represent to utilize the encryption key kB of user B to H (I bj) be encrypted H (I ai) for i the attribute of user A carried out to Hash operation, E kA(H (I ai)) represent to utilize the encryption key kA of user A to H (I ai) be encrypted E kA(v ai) the encryption key kA that represents the to utilize user A fancy grade v to i attribute of user A aibe encrypted E kB(E kA(H (I ai))) represent to utilize the encryption key kB of user B to E kA(H (I ai)) be encrypted.
4. method according to claim 1, wherein said step 2d) the superencipher matching files P of middle user A to user B b' a, representation is as follows:
P B' A={ID B,(E kA(E kB(H(I B1))),E kA(v B1)),…,(E kA(E kB(H(I Bj))),E kA(v Bj)),…,(E kA(E kB(H(I Bn))),E kA(v Bn))},j∈[1,n],
In formula, H (I bj) represent j the attribute of user B to carry out Hash operation, E kB(H (I bj)) represent to utilize the encryption key kB of user B to H (I bj) be encrypted E kA(E kB(H (I bj))) represent to utilize the encryption key kA of user A to E kB(H (I bj)) be encrypted E kA(v bj) the fancy grade v of the encryption key kA that represents to utilize user A j the attribute to user B bjbe encrypted.
5. method according to claim 1, wherein said step 2 e) in the superencipher community set P of user A aBsuperencipher community set P with user B bA, and the user A priority set PL corresponding with user B, be expressed as:
P AB={(E kB(E kA(H(I A1))),E kA(v A1)),…,(E kB(E kA(H(I Ai))),E kA(v Ai))…,(E kB(E kA(H(I An))),E kA(v An))},
P BA={(E kA(E kB(H(I B1))),E kA(v B1)),…,(E kA(E kB(H(I Bj))),E kA(v Bj))…,(E kA(E kB(H(I Bn))),E kA(v Bn))},
Figure FDA0000475730340000031
In formula, H (I ai) for i the attribute of user A carried out to Hash operation, E kA(H (I ai)) represent to utilize the encryption key kA of user A to H (I ai) be encrypted E kA(v ai) the encryption key kA that represents the to utilize user A fancy grade v to i attribute of user A aibe encrypted E kB(E kA(H (I ai))) represent to utilize the encryption key kB of user B to E kA(H (I ai)) be encrypted; H (I bj) represent j the attribute of user B to carry out Hash operation, E kB(H (I bj)) represent to utilize the encryption key kB of user B to H (I bj) be encrypted E kA(E kB(H (I bj))) represent to utilize the encryption key kA of user A to E kB(H (I bj)) be encrypted E kA(v bj) the encryption key kA that represents the to utilize user A fancy grade v to j attribute of user B bjbe encrypted.
6. a method of carrying out privacy coupling in social networks between the multiple users based on exchange encrypt, comprises the steps:
(1) set up the communication system framework of user and the IDA of authentication mechanism: any one user can close on user by bluetooth or wireless network WiFi and communicates with it, communicate by 3G or 4G Cellular Networks and the identity card card IDA of mechanism; The IDA of this authentication mechanism, for being termly the dynamic identify label ID of user assignment;
(2) the match is successful with M-1 user to establish user A, exists a user to organize M *=(M 1, M 2..., M t..., M m), t ∈ [1, M], group member M tdynamic identify label be ID mt, user A is one of them user, establishes user A and initiates the request of making friends, and user C closes on response user for another, and its dynamic identify label is ID c;
(3) user C is encrypted operation to the personal attribute of oneself, obtains attribute information P c, by this attribute information P csend to A, and the broadcast message of user A is encrypted to operation, obtain the superencipher matching files P of user A a' c;
(4) the dynamic identify label ID of user A authentication of users C c, verify whether it participated in this group matches, if participated in this group matches, interrupt match, otherwise user A is to the attribute information P of group member's broadcasting user C c;
(5) group member M tto the attribute information P of user C cbe encrypted, and send the superencipher matching files P of user C to user C c' mtwith group member M tattribute information P mt;
(6) user C is to group member M tattribute information P mtbe encrypted, obtain group member M tsuperencipher matching files P' mtC, and set up group member M tsuperencipher community set (P with user C mtC, P cMt); User C is by P in superencipher community set mtCeach secondary encryption attribute value E kC(E kMt(H (I mti))) and P cMteach secondary encryption attribute value E kMt(E kC(H (I cj))) compare, if E kC(E kMt(H (I mti)))=E kMt(E kC(H (I cj))), set up priority set PL corresponding to this user mt, and this set is sent to group member M t, wherein, i, j ∈ [1, n], t ∈ [1, M];
(7) group member M twith the decruption key KMt of oneself to priority set PL mtbe decrypted, obtain priority to { (v mti, v cj) or (v cj, v mti), and calculate the difference of two squares d that each priority is right mtijlwith and corresponding weights omega mtijl, draw matching similarity D (M t, C), wherein, d mtijl=(v mti-v cj) 2,
Figure FDA0000475730340000041
Figure FDA0000475730340000042
i, j ∈ [1, n], l ∈ [1, mt], t ∈ [1, M], m tfor member M tnumber with user C common interest;
(8) group member M tby matching similarity D (M t, C) and threshold value τ mtcompare, if D is (M t, C) and > τ mt, make matching value σ mt=0, otherwise, σ mt=1, and by matching value σ mtsend to user A, wherein, τ mtfor group member M tthe threshold value of setting;
(9) user A is according to group member M tthe matching value σ sending mtcalculate group matches value
Figure FDA0000475730340000051
if σ=1, user C meets group matches condition, and user A agrees to that user C adds this group, otherwise refusal user C adds this group.
7. method according to claim 6, the personal attribute information P of user C in wherein said step (3) c, the superencipher matching files P of user C to user A a' c, representation is as follows respectively:
P A' C={ID A,(E kC(E kA(H(I A1))),E kA(v A1)),…,(E kC(E kA(H(I Ai))),E kA(v Ai))…,(E kC(E kA(H(I An))),E kA(v An))}
P C={ID C,(E kC(H(I C1)),v C1),…,(E kC(H(I Cj)),v Cj)…,(E kC(H(I Cn)),v Cn)},i,j∈[1,n],
In formula, kC is the encryption key of user C, I cjfor j the attribute of user C, v cjfor the fancy grade of user C to j attribute, H (I cj) represent j the attribute of user C to carry out Hash operation, E kC(H (I cj)) represent to utilize the encryption key kC of user C to H (I cj) be encrypted H (I ai) for i the attribute of user A carried out to Hash operation, E kA(H (I ai)) represent to utilize the encryption key kA of user A to H (I ai) be encrypted E kA(v ai) the encryption key kA that represents the to utilize user A fancy grade v to i attribute of user A aibe encrypted E kB(E kA(H (I ai))) represent to utilize the encryption key kB of user B to E kA(H (I ai)) be encrypted E kC(E kA(H (I ai))) represent to utilize the encryption key kC of user C to E kA(H (I ai)) be encrypted.
8. method according to claim 6, group member M in wherein said step (5) tencrypt matching files P to two of user C c' mt, group member M tattribute information P mt, representation is as follows respectively:
P Mt={ID Mt,(E kMt(H(I Mt1)),E kMt(v Mt1)),…,(E kMt(H(I Mti)),E kMt(v Mti)),…,(E kMt(H(I Mtn)),E kMt(v Mtn))}
P C' Mt={(ID C,ID Mt),(E kMt(E kC(H(I C1))),E kMt(v C1)),…,(E kMt(E kC(H(I Cj))),E kMt(v Cj)),…,(E kMt(E kC(H(I Cn))),E kMt(v Cn))},i,j∈(1,n),t∈[1,M],
In formula, kMt is group member M tencryption key, I mtifor group member M ti attribute, v mtifor group member M tto the fancy grade of i attribute, the number that n is user property, H (I cj) for i the attribute of user C carried out to Hash operation, E kC(H (I cj)) represent to utilize the encryption key kC of user C to H (I ci) be encrypted E kMt(v cj) represent to utilize group member M tthe fancy grade v of j the attribute of encryption key kMt to user C cjbe encrypted E kMt(E kC(H (I cj))) represent to utilize group member M tencryption key kMt to E kC(H (I cj)) be encrypted.H (I mti) represent group member M ti attribute carry out Hash operation, E kMt(H (I mti)) represent to utilize group member M tencryption key kMt to H (I mti) be encrypted E kMt(v mti) represent to utilize group member M tencryption key kMt to group member M tthe fancy grade v of i attribute mtibe encrypted.
9. method according to claim 6, in wherein said step (6), user C is to group member M tsuperencipher matching files P' mtC, group member M tsuperencipher community set P mtC, user C superencipher community set P cMt, group member M tpriority set PL with user C mt, be expressed as follows respectively:
P' MtC={ID Mt,(E kC(E kMt(H(I Mt1))),E kMt(v Mt1)),…,(E kC(E kMt(H(I Mti))),E kMt(v Mti)),…,(E kC(E kMt(H(I Mtn))),E kMt(v Mtn))},i∈[1,n],t∈[1,M],
P MtC={(E kC(E kMt(H(I Mt1))),E kMt(v Mt1)),…,(E kC(E kMt(H(I Mti))),E kMt(v Mti)),…,(E kC(E kMt(H(I Mtn))),E kMt(v Mtn))},i∈[1,n],t∈[1,M],
P CMt={(E kMt(E kC(H(I C1))),E kMt(v C1)),…,(E kMt(E kC(H(I Cj))),E kMt(v Cj)),…,(E kMt(E kC(H(I Cn))),E kMt(v Cn))}i,j∈[1,n],t∈[1,M],
Figure FDA0000475730340000061
In formula, H (I mti) represent group member M ti attribute carry out Hash operation, E kMt(H (I mti)) represent to utilize group member M tencryption key kMt to H (I mti) be encrypted E kMt(v mti) represent to utilize group member M tencryption key kMt to group member M tthe fancy grade v of i attribute mtibe encrypted E kC(E kMt(H (I mti))) represent to utilize the encryption key kC of user C to E kMt(H (I mti)) be encrypted; H (I cj) for i the attribute of user C carried out to Hash operation, E kC(H (I cj)) represent to utilize the encryption key kC of user C to H (I ci) be encrypted E kMt(v cj) represent to utilize group member M tthe fancy grade v of j the attribute of encryption key kMt to user C cjbe encrypted E kMt(E kC(H (I cj))) represent to utilize group member M tencryption key kMt to E kC(H (I cj)) be encrypted.
CN201410088276.XA 2014-03-12 2014-03-12 Based on the privacy matching process exchanging encryption in social networkies Expired - Fee Related CN103795737B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410088276.XA CN103795737B (en) 2014-03-12 2014-03-12 Based on the privacy matching process exchanging encryption in social networkies

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410088276.XA CN103795737B (en) 2014-03-12 2014-03-12 Based on the privacy matching process exchanging encryption in social networkies

Publications (2)

Publication Number Publication Date
CN103795737A true CN103795737A (en) 2014-05-14
CN103795737B CN103795737B (en) 2017-03-01

Family

ID=50671023

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410088276.XA Expired - Fee Related CN103795737B (en) 2014-03-12 2014-03-12 Based on the privacy matching process exchanging encryption in social networkies

Country Status (1)

Country Link
CN (1) CN103795737B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158567A (en) * 2014-07-25 2014-11-19 天地融科技股份有限公司 Pairing method and system and data interaction method and system for Bluetooth equipment
CN104270351A (en) * 2014-09-22 2015-01-07 湖北工业大学 Information matching method and system based on mobile terminal privacy protection
CN107767281A (en) * 2017-10-23 2018-03-06 湖南科技学院 A kind of friend-making matching method for secret protection and system based on two degree of human connections of mobile social networking
CN107786342A (en) * 2017-10-19 2018-03-09 江苏大学 Fine granularity secret protection symptom matching system and its matching process based on Proxy Signature
CN107798251A (en) * 2017-10-19 2018-03-13 江苏大学 Secret protection symptom matching system and its matching process based on Proxy Signature
CN108923893A (en) * 2014-11-24 2018-11-30 高通股份有限公司 The method, equipment and medium of data frame aggregation are reactivated after bluetooth session
CN110851869A (en) * 2019-11-14 2020-02-28 深圳前海微众银行股份有限公司 Sensitive information processing method and device and readable storage medium
CN111555880A (en) * 2019-02-12 2020-08-18 北京京东尚科信息技术有限公司 Data collision method and device, storage medium and electronic equipment
CN111756524A (en) * 2019-03-26 2020-10-09 深圳市网安计算机安全检测技术有限公司 Dynamic group key generation method and device, computer equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218397A (en) * 2013-03-12 2013-07-24 浙江大学 Privacy protecting method for social network based on undirected graph modification

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218397A (en) * 2013-03-12 2013-07-24 浙江大学 Privacy protecting method for social network based on undirected graph modification

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
JINYUAN SUN等: ""A Privacy-Preserving Scheme for Online Social Networks with Efficient Revocation"", 《IEEE》 *
LINKE GUO等: ""Privacy-preserving Attribute-based Friend Search in Geosocial Networks with Untrusted Servers"", 《IEEE》 *
YONG WANG等: ""Efficient Privacy Preserving Matchmaking for Mobile Social Networking against Malicious Users"", 《IEEE》 *
孙剑等: ""社交网络中的安全隐私问题研究"", 《网络安全技术与应用》 *
宋君: ""一种隐私保护数据库模式匹配方法的研究"", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104158567A (en) * 2014-07-25 2014-11-19 天地融科技股份有限公司 Pairing method and system and data interaction method and system for Bluetooth equipment
CN104270351A (en) * 2014-09-22 2015-01-07 湖北工业大学 Information matching method and system based on mobile terminal privacy protection
CN104270351B (en) * 2014-09-22 2017-07-11 湖北工业大学 A kind of method and system based on mobile terminal secret protection information matches
CN108923893B (en) * 2014-11-24 2021-04-02 高通股份有限公司 Method, apparatus, and medium to re-enable data frame aggregation after a bluetooth session
CN108923893A (en) * 2014-11-24 2018-11-30 高通股份有限公司 The method, equipment and medium of data frame aggregation are reactivated after bluetooth session
CN107786342A (en) * 2017-10-19 2018-03-09 江苏大学 Fine granularity secret protection symptom matching system and its matching process based on Proxy Signature
CN107798251A (en) * 2017-10-19 2018-03-13 江苏大学 Secret protection symptom matching system and its matching process based on Proxy Signature
CN107767281A (en) * 2017-10-23 2018-03-06 湖南科技学院 A kind of friend-making matching method for secret protection and system based on two degree of human connections of mobile social networking
CN107767281B (en) * 2017-10-23 2020-11-06 湖南科技学院 Friend-making matching privacy protection method and system based on second-degree connections of mobile social network
CN111555880A (en) * 2019-02-12 2020-08-18 北京京东尚科信息技术有限公司 Data collision method and device, storage medium and electronic equipment
CN111555880B (en) * 2019-02-12 2023-05-30 北京京东尚科信息技术有限公司 Data collision method and device, storage medium and electronic equipment
CN111756524A (en) * 2019-03-26 2020-10-09 深圳市网安计算机安全检测技术有限公司 Dynamic group key generation method and device, computer equipment and storage medium
CN110851869A (en) * 2019-11-14 2020-02-28 深圳前海微众银行股份有限公司 Sensitive information processing method and device and readable storage medium
CN110851869B (en) * 2019-11-14 2023-09-19 深圳前海微众银行股份有限公司 Sensitive information processing method, device and readable storage medium

Also Published As

Publication number Publication date
CN103795737B (en) 2017-03-01

Similar Documents

Publication Publication Date Title
CN103795737A (en) Privacy matching method based on exchange encryption in social network
Zhou et al. Efficient certificateless conditional privacy-preserving authentication for VANETs
Zhang et al. Privacy-preserving profile matching for proximity-based mobile social networking
Wang et al. Jamming and eavesdropping defense in green cyber–physical transportation systems using a Stackelberg game
Wei et al. A privacy-preserving fog computing framework for vehicular crowdsensing networks
CN103826220B (en) Private matching method based on matrix transformation algorithm
CN105871869B (en) Hash function and false identity anonymous bidirectional authentication method are based in mobile social networking
Wang et al. Constant-round authenticated and dynamic group key agreement protocol for D2D group communications
US10944551B2 (en) Flexible security channel establishment in D2D communications
CN104219245B (en) System and method for location based service-orientated user privacy protection
CN104936141B (en) LBS method for protecting track privacy based on location tags
CN103051726A (en) System and method for transmitting VANET (vehicle ad hoc network) safety information aggregate based on RSU (Remote Subscriber Unit)
CN112804680B (en) Mobile terminal equipment safety authentication method and system based on chaotic mapping
CN111404664A (en) Quantum secret communication identity authentication system and method based on secret sharing and multiple mobile devices
CN107682152A (en) A kind of group key agreement method based on symmetric cryptography
CN105450623A (en) Access authentication method of electric automobile
CN107767281A (en) A kind of friend-making matching method for secret protection and system based on two degree of human connections of mobile social networking
CN111416712B (en) Quantum secret communication identity authentication system and method based on multiple mobile devices
Ma NFC Communications-based Mutual Authentication Scheme for the Internet of Things.
Lai et al. A novel authentication scheme supporting multiple user access for 5G and beyond
CN102487503B (en) Method for managing multi-stage security dynamic group security keys
Hong et al. An efficient and secure attribute-based online/offline signature scheme for mobile crowdsensing
Sun et al. Privacy-preserving spatiotemporal matching for secure device-to-device communications
CN103051457A (en) Method for establishing safety communication of network groups
CN106571913A (en) Two-party authentication key negotiation method for power wireless private network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170301

CF01 Termination of patent right due to non-payment of annual fee